会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • INFORMATION PROTECTION DEVICE
    • 信息保护装置
    • WO2009031140A2
    • 2009-03-12
    • PCT/IL2008/001187
    • 2008-09-03
    • HUMAN INTERFACE SECURITY LTDFRENKEL, LiorZILBERSTEIN, Amir
    • FRENKEL, LiorZILBERSTEIN, Amir
    • G06F21/24
    • H04L63/0428G06F21/34G06F21/83G06F21/85H04L9/3231H04L9/3234H04L9/3263H04L63/0853H04L2209/805
    • A method for communication includes coupling an information protection device (34) to communicate via a local interface (36) with a local computer (28) operated by a user (22), the information protection device having an input transducer (58) associated therewith. A communication session is initiated between the local computer and a remote computer (24) over a network (26). The information protection device receives an access code input by the user via the input transducer and encrypts the access code using an encryption key held by the information protection device. The encrypted access code is conveyed from the information protection device over the local interface to the local computer and from the local computer to the remote computer over the network in order to authenticate the user at the remote.
    • 一种用于通信的方法包括:耦合信息保护装置(34)以经由本地接口(36)与由用户(22)操作的本地计算机(28)进行通信,所述信息保护装置具有与其相关联的输入换能器(58) 。 通过网络(26)在本地计算机和远程计算机(24)之间发起通信会话。 信息保护装置经由输入传感器接收用户输入的访问码,并使用由信息保护装置保持的加密密钥加密访问码。 加密的访问代码通过本地接口从信息保护设备传送到本地计算机,并通过网络从本地计算机传送到远程计算机,以便在远端认证用户。